Analysis
-
max time kernel
94s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 21:04
Static task
static1
Behavioral task
behavioral1
Sample
573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe
Resource
win7-20241010-en
General
-
Target
573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe
-
Size
23KB
-
MD5
5beee0f2a1e0a366260a7c5da4f5e05b
-
SHA1
2e21a37b420f1922883666aa5477ee6ec6d848cc
-
SHA256
573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829
-
SHA512
4b3c68bb3894ce1a30b33dc3f45a4e6e4bf69d5d938ce8073d0a1a713b76abae96f85d244a6b4d8f4177bf4c7a90637c41eadf290a7eb76dd79cadde94beb61a
-
SSDEEP
384:/3Eh9xqX7jumYaNb6SxZLIXYQPhMVDrgHa/Dw1IFodlabry/labryJT:MhjgumLNblmOKwk1IOany9anyJT
Malware Config
Extracted
http://mafube45655731.ngrok.io/web/upload.php
Signatures
-
Hawkeye family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 67 1852 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 66 mafube45655731.ngrok.io -
pid Process 1852 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3624 NETSTAT.EXE 3420 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1504 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1852 powershell.exe 1852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 1964 whoami.exe Token: SeDebugPrivilege 3624 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5016 wrote to memory of 1852 5016 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe 83 PID 5016 wrote to memory of 1852 5016 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe 83 PID 5016 wrote to memory of 1852 5016 573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe 83 PID 1852 wrote to memory of 3568 1852 powershell.exe 86 PID 1852 wrote to memory of 3568 1852 powershell.exe 86 PID 1852 wrote to memory of 3568 1852 powershell.exe 86 PID 3568 wrote to memory of 1964 3568 cmd.exe 87 PID 3568 wrote to memory of 1964 3568 cmd.exe 87 PID 3568 wrote to memory of 1964 3568 cmd.exe 87 PID 3568 wrote to memory of 1504 3568 cmd.exe 88 PID 3568 wrote to memory of 1504 3568 cmd.exe 88 PID 3568 wrote to memory of 1504 3568 cmd.exe 88 PID 3568 wrote to memory of 3420 3568 cmd.exe 93 PID 3568 wrote to memory of 3420 3568 cmd.exe 93 PID 3568 wrote to memory of 3420 3568 cmd.exe 93 PID 3568 wrote to memory of 3624 3568 cmd.exe 94 PID 3568 wrote to memory of 3624 3568 cmd.exe 94 PID 3568 wrote to memory of 3624 3568 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe"C:\Users\Admin\AppData\Local\Temp\573ef8369339b73b4c7bbd0f12495b665cf23b00530de441cfe85c5098037829.exe"1⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -executionpolicy bypass -command .\racoon.ps12⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "whoami.exe && systeminfo.exe && ipconfig.exe && netstat.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\whoami.exewhoami.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:1504
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:3420
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat.exe4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5a0146816abaee7974677ead777875c71
SHA1707cd7ac46e67f778489fa626e1975aa1072e633
SHA25697c934083b11373c5cd2992d4d1d15675a24c81f207831f0b45b3861660bca29
SHA512f8b91c33aaf90f35b50adfe8207e3edb425e7eea9015fe65e405851acedf1d372d84fe90ffca6d287a798e5cc613d66e7e4c8da7d3c714878860ba9553d1e2a5
-
Filesize
7KB
MD51f75758dff38e99bf4b92bd46ef64d0c
SHA102d149a7ce02398adfc42c375005202986592b63
SHA256af243f037b64290a2f76bf023c6e17eccb6b3c0aaa86fe525ebcf2b624399c55
SHA5122eed2bd8796ddb8a8a2c17cb51b146af1cb305dc8d779cd029625534cbc2dbe219004ebcad75386d3bf8f7b9c0c9dff9b26710522b1f2a79be94afa554e25fdb